7.8
CWE
125
Advisory Published
Updated

CVE-2023-44337: ZDI-CAN-21509: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

First published: Thu Nov 16 2023(Updated: )

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Credit: psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe Acrobat Dc>=15.008.20082<23.006.20380
Adobe Acrobat Reader DC>=15.008.20082<23.006.20380
Apple macOS
Microsoft Windows
Adobe Acrobat Reader>=20.001.30005<=20.005.30539
Adobe Acrobat Reader>=20.001.30005<20.005.30539

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Adobe Acrobat Reader vulnerability?

    The vulnerability ID of this Adobe Acrobat Reader vulnerability is CVE-2023-44337.

  • What is the severity rating of CVE-2023-44337?

    The severity rating of CVE-2023-44337 is 7.8 (high).

  • Which versions of Adobe Acrobat Reader are affected by CVE-2023-44337?

    Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by CVE-2023-44337.

  • What is the impact of the CVE-2023-44337 vulnerability?

    The CVE-2023-44337 vulnerability could result in remote code execution by an attacker.

  • Where can I find more information about CVE-2023-44337?

    You can find more information about CVE-2023-44337 on the Adobe Security Bulletin APSB23-54.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203